CVE-2022-1679

A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

History

19 Jan 2024, 17:52

Type Values Removed Values Added
References () https://lore.kernel.org/lkml/87ilqc7jv9.fsf%40kernel.org/t/ - () https://lore.kernel.org/lkml/87ilqc7jv9.fsf%40kernel.org/t/ - Patch, Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:5.18:rc7:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

07 Nov 2023, 03:42

Type Values Removed Values Added
References
  • {'url': 'https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/', 'name': 'https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://lore.kernel.org/lkml/87ilqc7jv9.fsf%40kernel.org/t/ -

03 Dec 2022, 02:48

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html - Mailing List, Third Party Advisory

01 Nov 2022, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html -

29 Oct 2022, 02:45

Type Values Removed Values Added
First Time Netapp h500e
Netapp h700e Firmware
Netapp h500s
Netapp h500e Firmware
Netapp h410s Firmware
Debian
Netapp h300e
Netapp h300e Firmware
Netapp h700s
Netapp h300s
Netapp h700e
Netapp h410c
Netapp h410c Firmware
Debian debian Linux
Netapp
Netapp h300s Firmware
Netapp h700s Firmware
Netapp h410s
Netapp h500s Firmware
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220629-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220629-0007/ - Third Party Advisory

02 Oct 2022, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html -

29 Jun 2022, 19:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220629-0007/ -

24 May 2022, 22:22

Type Values Removed Values Added
References (MISC) https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/ - (MISC) https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/ - Patch, Vendor Advisory
First Time Linux
Linux linux Kernel
CWE CWE-416
CPE cpe:2.3:o:linux:linux_kernel:5.18:rc7:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8

16 May 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-16 18:15

Updated : 2024-01-19 17:52


NVD link : CVE-2022-1679

Mitre link : CVE-2022-1679

CVE.ORG link : CVE-2022-1679


JSON object : View

Products Affected

netapp

  • h300s_firmware
  • h410c
  • h500s_firmware
  • h300e
  • h500s
  • h500e_firmware
  • h410s_firmware
  • h500e
  • h700e
  • h700s_firmware
  • h700s
  • h700e_firmware
  • h410c_firmware
  • h410s
  • h300e_firmware
  • h300s

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-416

Use After Free